Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 2b42a9613d2132e3fcc1f7fbac390b24
 
  • Major Detection Name : Dropper/Win.DropperX-gen.C4931738 (AhnLab V3), TrojanDownloader:MSIL/AgentTesla.EFY!MTB (Microsoft)
 
  • Encrypted File Pattern : .Globeimposter-Alpha865qqz
 
  • Malicious File Creation Location :
     - C:\Users\%UserName%\AppData\Local\Temp\Hfacymdqsjpf.bat
     - C:\Users\%UserName%\AppData\Local\Temp\<Random>.vbs
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HOW TO BACK YOUR FILES.exe
 
  • Payment Instruction File : HOW TO BACK YOUR FILES.exe
 
  • Major Characteristics :
     - Fake Globe / PSCrypt Ransomware series
     - File encryption using Microsoft .NET Framework clean file (C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe)
     - Block processes execution (sqlbrowser.exe, askService.exe, U8WorkerService.exe, UFIDA.U8.UAP.ReportService.exe, Veeam.Backup.Agent.ConfigurationService.exe, w3wp.exe etc.)
     - Stop multi services (MongoDB, MSSQLServerOLAPService, OracleServiceORCL, ReportServer, SQLWriter, vss etc.)
     - Delete multi services (DAService_TCP, eCardMPService, K3MobileService, OracleDBConcoleorcl, UI0Detect, VMwareHostd etc.)
     - Disable multi services (sc config browser start=enabled, sc config MongoDB start=disabled, sc config MSSQLServerOLAPService start=disabled, sc config OracleMTSRecoveryService start=disabled, sc config SQLWriter start=disabled, sc config vss start=disabled etc.)
     - Disable system restore (vssadmin delete shadows /all /quiet)
     - Initializing the Terminal Server Client Registry (reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f, reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers" /f, reg add "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers")

List

위로